42001 | openSUSE 10 Security Update : flash-player (flash-player-6387) | Nessus | SuSE Local Security Checks | 10/6/2009 | 6/8/2022 | high |
44128 | openSUSE Security Update : acroread (acroread-1849) | Nessus | SuSE Local Security Checks | 1/25/2010 | 6/8/2022 | critical |
44377 | SuSE 11 Security Update : acroread_ja (SAT Patch Number 1881) | Nessus | SuSE Local Security Checks | 2/2/2010 | 6/8/2022 | critical |
44665 | RHEL 4 / 5 : acroread (RHSA-2010:0114) | Nessus | Red Hat Local Security Checks | 2/19/2010 | 3/8/2022 | high |
44981 | openSUSE Security Update : acroread (acroread-2068) | Nessus | SuSE Local Security Checks | 3/4/2010 | 3/8/2022 | high |
59684 | HP Systems Insight Manager < 7.0 Multiple Vulnerabilities | Nessus | Windows | 6/15/2012 | 3/8/2022 | critical |
63911 | RHEL 5 : acroread (RHSA-2010:0037) | Nessus | Red Hat Local Security Checks | 1/24/2013 | 4/21/2024 | high |
80946 | Flash Player <= 16.0.0.257 Information Disclosure (APSB15-02) | Nessus | Windows | 1/23/2015 | 5/25/2022 | critical |
80948 | MS KB3033408: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer | Nessus | Windows | 1/23/2015 | 5/25/2022 | critical |
90996 | SUSE SLED12 / SLES12 Security Update : ImageMagick (SUSE-SU-2016:1260-1) (ImageTragick) | Nessus | SuSE Local Security Checks | 5/9/2016 | 3/14/2025 | high |
91032 | Oracle Linux 6 / 7 : ImageMagick (ELSA-2016-0726) | Nessus | Oracle Linux Local Security Checks | 5/11/2016 | 3/14/2025 | high |
91450 | Ubuntu 14.04 LTS / 16.04 LTS : ImageMagick vulnerabilities (USN-2990-1) | Nessus | Ubuntu Local Security Checks | 6/3/2016 | 3/14/2025 | critical |
165221 | openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10120-1) | Nessus | SuSE Local Security Checks | 9/16/2022 | 10/25/2023 | critical |
168872 | Apple iOS < 16.2 Multiple Vulnerabilities (HT213530) | Nessus | Mobile Devices | 12/16/2022 | 7/14/2025 | critical |
185010 | Rocky Linux 8 : webkit2gtk3 (RLSA-2023:0016) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | high |
185013 | Rocky Linux 8 : php:7.2 (RLSA-2019:3735) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 12/22/2023 | critical |
190188 | CentOS 8 : webkit2gtk3 (CESA-2023:0016) | Nessus | CentOS Local Security Checks | 2/8/2024 | 2/8/2024 | high |
211177 | Fedora 37 : chromium (2022-3f28aa88cf) | Nessus | Fedora Local Security Checks | 11/14/2024 | 11/15/2024 | critical |
153386 | KB5005618: Windows Server 2008 September 2021 Security Update | Nessus | Windows : Microsoft Bulletins | 9/14/2021 | 6/17/2024 | high |
156065 | KB5008212: Windows 10 Version 2004 / Windows 10 Version 20H2 / Windows 10 Version 21H1 / Windows 10 Version 21H2 Security Update (December 2021) | Nessus | Windows : Microsoft Bulletins | 12/14/2021 | 6/17/2024 | critical |
160931 | KB5014001: Windows 8.1 and Windows Server 2012 R2 Security Update (May 2022) | Nessus | Windows : Microsoft Bulletins | 5/10/2022 | 1/7/2025 | high |
166028 | KB5018418: Windows 11 Security Update (October 2022) | Nessus | Windows : Microsoft Bulletins | 10/11/2022 | 6/17/2024 | high |
166029 | KB5018478: Windows Server 2012 Security Update (October 2022) | Nessus | Windows : Microsoft Bulletins | 10/11/2022 | 6/17/2024 | high |
169429 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:4642-1) | Nessus | SuSE Local Security Checks | 12/31/2022 | 7/14/2023 | high |
169433 | Fedora 36 : webkit2gtk3 (2022-71121c44a4) | Nessus | Fedora Local Security Checks | 12/31/2022 | 11/14/2024 | high |
169434 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:4641-1) | Nessus | SuSE Local Security Checks | 12/31/2022 | 7/14/2023 | high |
169436 | Debian DSA-5309-1 : wpewebkit - security update | Nessus | Debian Local Security Checks | 12/31/2022 | 12/31/2022 | high |
169840 | SUSE SLES12 Security Update : webkit2gtk3 (SUSE-SU-2023:0061-1) | Nessus | SuSE Local Security Checks | 1/11/2023 | 7/14/2023 | high |
171854 | AlmaLinux 9 : webkit2gtk3 (ALSA-2023:0903) | Nessus | Alma Linux Local Security Checks | 2/23/2023 | 2/23/2023 | high |
171945 | Rocky Linux 8 : webkit2gtk3 (RLSA-2023:0902) | Nessus | Rocky Linux Local Security Checks | 2/28/2023 | 3/21/2023 | high |
174958 | Fedora 37 : webkitgtk (2023-a4bbf02a57) | Nessus | Fedora Local Security Checks | 4/30/2023 | 11/14/2024 | high |
175078 | Debian DSA-5397-1 : wpewebkit - security update | Nessus | Debian Local Security Checks | 5/3/2023 | 5/3/2023 | high |
177351 | Debian DSA-5427-1 : webkit2gtk - security update | Nessus | Debian Local Security Checks | 6/15/2023 | 6/15/2023 | high |
61769 | RHEL 6 : java-1.7.0-openjdk (RHSA-2012:1223) | Nessus | Red Hat Local Security Checks | 9/4/2012 | 3/8/2022 | critical |
61789 | CentOS 6 : java-1.7.0-openjdk (CESA-2012:1223) | Nessus | CentOS Local Security Checks | 9/6/2012 | 3/8/2022 | critical |
51657 | GLSA-201101-08 : Adobe Reader: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 1/24/2011 | 6/8/2022 | high |
105298 | Palo Alto Networks PAN-OS 7.1.x < 7.1.14 Multiple Vulnerabilities | Nessus | Palo Alto Local Security Checks | 12/15/2017 | 8/19/2022 | critical |
149223 | GLSA-202104-08 : Chromium, Google Chrome: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 5/3/2021 | 1/16/2024 | critical |
174590 | RHEL 9 : webkit2gtk3 (RHSA-2023:1918) | Nessus | Red Hat Local Security Checks | 4/20/2023 | 11/7/2024 | high |
87656 | Adobe AIR <= 20.0.0.204 Multiple Vulnerabilities (APSB16-01) | Nessus | Windows | 12/29/2015 | 5/25/2022 | critical |
91164 | Adobe AIR for Mac <= 21.0.0.198 Multiple Vulnerabilities (APSB16-15) | Nessus | MacOS X Local Security Checks | 5/16/2016 | 4/25/2023 | critical |
61681 | Oracle Java SE 7 < Update 7 Multiple Vulnerabilities | Nessus | Windows | 8/27/2012 | 4/25/2023 | critical |
64839 | Oracle Java JDK / JRE 6 < Update 35 Multiple Vulnerabilities | Nessus | Misc. | 2/22/2013 | 4/25/2023 | critical |
128551 | Drupal PHPUnit/Mailchimp Code Execution Vulnerability | Nessus | CGI abuses | 9/6/2019 | 7/14/2025 | critical |
234312 | Photon OS 5.0: Freetype2 PHSA-2025-5.0-0499 | Nessus | PhotonOS Local Security Checks | 4/13/2025 | 5/6/2025 | high |
235848 | KB5058405: Windows 11 version 22H2 / Windows 11 version 23H2 Security Update (May 2025) | Nessus | Windows : Microsoft Bulletins | 5/13/2025 | 6/13/2025 | high |
237497 | AlmaLinux 8 : mingw-freetype (ALSA-2025:8292) | Nessus | Alma Linux Local Security Checks | 5/29/2025 | 5/29/2025 | high |
238173 | EulerOS 2.0 SP13 : freetype (EulerOS-SA-2025-1613) | Nessus | Huawei Local Security Checks | 6/11/2025 | 6/11/2025 | high |
240286 | RHEL 8 : spice-client-win (RHSA-2025:9380) | Nessus | Red Hat Local Security Checks | 6/23/2025 | 6/23/2025 | high |
50888 | SuSE 11 / 11.1 Security Update : acroread_ja (SAT Patch Numbers 3272 / 3273) | Nessus | SuSE Local Security Checks | 12/2/2010 | 6/8/2022 | high |